• During hospital cyberattack, a note came out of every printer

    A note started coming out of every printer during a cyberattack at Oceanside, Calif.-based Tri-City Medical Center, as employees raced to shut them off, the San Diego Union-Tribune reported Nov. 15.
  • Ohio hospital reports 3rd party data breach

    Salem (Ohio) Regional Medical Center is the latest hospital to confirm being affected by a data breach that occurred at Perry Johnson & Associates, a medical transcription service, local news outlet, WFMJ reported Nov. 15.
  • Michigan hospital confirms cyberattack

    Gaylord, Mich.-based Otsego Memorial Hospital confirmed that it was the victim of a cyberattack in October, The Petoskey News-Review reported Nov. 13.
  • What's stopping your hospital from advancing innovation efforts?

    Sponsored
    Share top opportunities + barriers in this brief survey.
  • 845,000 patients affected by Sutter Health vendor breach

    The sensitive data of 845,000 Sacramento, Calif.-based Sutter Health patients was compromised in a ransomware attack on its online contact-management vendor Welltok, a Virgin Pulse company.  
  • The financial cost of 4 healthcare cyberattacks

    As ransomware attacks cost the U.S. economy more than $77 billion, the network downtime and repair costs are leading to massive losses and even closures for healthcare companies in Vermont, Illinois and Massachusetts.
  • New York to crack down on hospital cybersecurity

    New York is planning to tighten regulation of hospital cybersecurity practices, according to draft rules reviewed by The Wall Street Journal. 
  • 4 hospitals targeted by cyberattacks

    As cyberattacks climb to the top of list of concerns for hospital executives, hospitals in California, Iowa, and New York have been dealing with the fallout of cyberattacks.
  • 15 common passwords for healthcare employees

    For the first half of 2023, there were 327 data breaches in healthcare that affected more than 40 million patients, and cybersecurity will continue to be extremely important for hospitals and healthcare companies next year.
  • Social Security numbers compromised during McLaren breach

    Social Security numbers of some Grand Blanc, Mich.-based McLaren Health Care patients were affected by an August breach on its computer systems. 
  • 'Internal disaster': Cyberattack at California hospital causes ambulance diversions

    Oceanside, Calif.-based Tri-City Medical Center is responding to a cyberattack that they are designating as an "internal disaster" forcing them to divert ambulances, local news outlet KGTV reported Nov. 9.
  • Millions of Northwell Health patients potentially caught in transcription data breach

    Millions of patients at New Hyde Park, N.Y.-based Northwell Health could potentially be affected by a data breach on a medical transcription service used by the health system.
  • Cyberattacks top list of risks for executives

    Cyberattacks and data breaches continue to hold the primary position as the foremost present and future threat, both on a global scale and among C-suite leaders, a Nov. 7 survey from consulting firm Aon found. 
  • Hospital IT workers work all night to stop cyberattack

    IT workers at an Idaho hospital worked all night on a recent Sunday night to thwart a cyberattack, the Rexburg Standard Journal reported.
  • Ransomware gang 8Base strikes US healthcare sector

    Ransomware gang 8Base is emerging as a new threat to the U.S. healthcare sector after it attacked a medical facility in October, the Health Sector Cybersecurity Coordination Center warned in a Nov. 1 alert. 
  • Norton Healthcare still feeling effects of cyber event

    In May, hackers targeting Louisville, Ky.-based Norton Healthcare posted personal health information on the dark web; local news outlet WDRB reported Nov. 6 that the health system is still dealing with the fallout. 
  • Optum medical group in New York reports service disruption

    Crystal Run Healthcare in Middletown, N.Y., told patients to expect longer wait times than usual amid a system interruption affecting some services, according to the medical group's website.
  • Data breach affects 1.2 million patients at Illinois system

    Millions of patients at Chicago-based Cook County Health could have had their protected health information stolen as the health system's former medical transportation services firm, Perry Johnson & Associates, suffered a data breach, CBS News reported Nov. 3. 
  • Patients can get up to $50 each in Advocate Aurora pixel settlement

    Patients of Advocate Health Care and Aurora Health Care may be eligible for a piece of the $12.2 million settlement the health systems reached over the use of pixel tracking technology.
  • HHS reaches $100K ransomware settlement with healthcare org

    Doctors' Management Services, a medical management company based in West Bridgewater, Mass., agreed to pay HHS and the Office for Civil Rights a $100,000 settlement due to a ransomware attack that affected the protected health information of 206,695 individuals, marking the first ransomware agreement OCR has made.
  • HSHS addresses data security breach

    Springfield, Ill.-based Hospital Sisters Health System said it has begun reviewing the data that has been potentially impacted by an August cybersecurity incident on the health system. 

Featured Whitepapers

Featured Webinars

Top 40 Articles from the Past 6 Months